Page 2 of 289 results (0.011 seconds)

CVSS: 9.8EPSS: 70%CPEs: 9EXPL: 0

KDC in MIT Kerberos 5 (krb5kdc) does not set a global variable for some krb4 message types, which allows remote attackers to cause a denial of service (crash) and possibly execute arbitrary code via crafted messages that trigger a NULL pointer dereference or double-free. KDC en MIT Kerberos 5 (krb5kdc) no fija variable global alguna para determinados tipos de mensaje krb4, la cual permite a atacantes remotos provocar una denegación de servicio (caída) y posiblemente ejecución de código de su elección mediante mensajes manipulados que disparan una referencia a un puntero nulo o doble liberación de memoria (double-free). • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html http://marc.info/?l=bugtraq&m=130497213107107&w=2 http://secunia.com/advisories/29420 http://secunia.com/advisories/29423 http://secunia.com/advisories/29424 http://secunia.com/advisories/29428 http://secunia.com/advisories/29435 http://secunia.com/advisories/29438 http://secun • CWE-665: Improper Initialization •

CVSS: 7.5EPSS: 4%CPEs: 19EXPL: 0

The Kerberos 4 support in KDC in MIT Kerberos 5 (krb5kdc) does not properly clear the unused portion of a buffer when generating an error message, which might allow remote attackers to obtain sensitive information, aka "Uninitialized stack values." El soporte Kerberos 4 en KDC en MIT Kerberos 5 (krb5kdc) no borra apropiadamente la parte no utilizada de un búfer cuando se genera un mensaje de error, lo que podría permitir a los atacantes remotos obtener información confidencial, también se conoce como "Uninitialized stack values." • http://docs.info.apple.com/article.html?artnum=307562 http://lists.apple.com/archives/security-announce/2008/Mar/msg00001.html http://lists.opensuse.org/opensuse-security-announce/2008-03/msg00006.html http://secunia.com/advisories/29420 http://secunia.com/advisories/29423 http://secunia.com/advisories/29424 http://secunia.com/advisories/29428 http://secunia.com/advisories/29435 http://secunia.com/advisories/29438 http://secunia.com/advisories/29450 http://secunia.com/advisories/2 • CWE-908: Use of Uninitialized Resource •

CVSS: 6.8EPSS: 14%CPEs: 88EXPL: 2

Stack-based buffer overflow in the zseticcspace function in zicc.c in Ghostscript 8.61 and earlier allows remote attackers to execute arbitrary code via a postscript (.ps) file containing a long Range array in a .seticcspace operator. Desbordamiento de búfer basado en pila en la función zseticcspace de zicc.c en Ghostscript 8.61 y anteriores permite a atacantes remotos ejecutar código de su elección a través de un archivo postscript (.ps) que contiene un array de Range (rango) largo en un operador .seticcspace. • https://www.exploit-db.com/exploits/31309 http://lists.opensuse.org/opensuse-security-announce/2008-02/msg00009.html http://scary.beasts.org/security/CESA-2008-001.html http://secunia.com/advisories/29101 http://secunia.com/advisories/29103 http://secunia.com/advisories/29112 http://secunia.com/advisories/29135 http://secunia.com/advisories/29147 http://secunia.com/advisories/29154 http://secunia.com/advisories/29169 http://secunia.com/advisories/29196 http://secunia.com/ • CWE-119: Improper Restriction of Operations within the Bounds of a Memory Buffer CWE-121: Stack-based Buffer Overflow •

CVSS: 7.5EPSS: 1%CPEs: 31EXPL: 0

diatheke.pl in The SWORD Project Diatheke 1.5.9 and earlier allows remote attackers to execute arbitrary commands via shell metacharacters in the range parameter. El archivo diatheke.pl en SWORD Project Diatheke versión 1.5.9 y anteriores, permite a los atacantes remotos ejecutar comandos arbitrarios por medio de metacaracteres shell en el parámetro range. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=466449 http://secunia.com/advisories/25400 http://secunia.com/advisories/29012 http://secunia.com/advisories/29115 http://secunia.com/advisories/29181 http://security.gentoo.org/glsa/glsa-200803-06.xml http://www.debian.org/security/2008/dsa-1508 http://www.securityfocus.com/bid/27874 http://www.securityfocus.com/bid/27987 http://www.vupen.com/english/advisories/2008/0670/references https://bugzilla.redhat.com/show_bug&# • CWE-20: Improper Input Validation •

CVSS: 8.5EPSS: 1%CPEs: 2EXPL: 1

scponly 4.6 and earlier allows remote authenticated users to bypass intended restrictions and execute arbitrary code by invoking scp, as implemented by OpenSSH, with the -F and -o options. scponly versión 4.6 y anteriores, permiten a usuarios autenticados remotamente omitir las restricciones previstas y ejecutar código arbitrario invocando scp, tal como es implementado por OpenSSH, con las opciones -F y -o. • http://bugs.debian.org/cgi-bin/bugreport.cgi?bug=437148 http://bugs.gentoo.org/show_bug.cgi?id=203099 http://secunia.com/advisories/28538 http://secunia.com/advisories/28944 http://secunia.com/advisories/28981 http://security.gentoo.org/glsa/glsa-200802-06.xml http://www.debian.org/security/2008/dsa-1473 https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00546.html https://www.redhat.com/archives/fedora-package-announce/2008-February/msg00595.html • CWE-94: Improper Control of Generation of Code ('Code Injection') •